Analysis

  • max time kernel
    91s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2022 15:00

General

  • Target

    8e3c8d7f6da9cac6214ad72a7978f070e04574168aabfd6c54dd63fec14a4a37.exe

  • Size

    1.3MB

  • MD5

    a366ffd6f4c4ef7de6d79f2140953169

  • SHA1

    34a0a0777e2428686b1d77913473d9658aafc52c

  • SHA256

    8e3c8d7f6da9cac6214ad72a7978f070e04574168aabfd6c54dd63fec14a4a37

  • SHA512

    0d03ddc6c816b0d7639a8006a89220a8f3562b8052b421dd890cf45e82a60bdbfe74f7c80bc53d067f29e205b60b258eab6a6202a49d53531df242ff58423ec1

  • SSDEEP

    24576:Org/WJLIv0ifqK+g1wrHq2dNhdV7j7XalPL9davWZxkBEngzBSbvqON7+tBzzs:cgOJsvxCK+g1/2p3fUKvWZxyEgzBCNkh

Score
10/10

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 36 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 50 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e3c8d7f6da9cac6214ad72a7978f070e04574168aabfd6c54dd63fec14a4a37.exe
    "C:\Users\Admin\AppData\Local\Temp\8e3c8d7f6da9cac6214ad72a7978f070e04574168aabfd6c54dd63fec14a4a37.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4172
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:4636
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:4736
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 432
        2⤵
        • Program crash
        PID:1604
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 876
        2⤵
        • Program crash
        PID:4716
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 876
        2⤵
        • Program crash
        PID:2788
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 948
        2⤵
        • Program crash
        PID:4856
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:3672
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3428
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x404 0x2fc
      1⤵
        PID:4400
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4172 -ip 4172
        1⤵
          PID:912
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4172 -ip 4172
          1⤵
            PID:64
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4172 -ip 4172
            1⤵
              PID:2676
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4172 -ip 4172
              1⤵
                PID:3628

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Discovery

              System Information Discovery

              3
              T1082

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              1
              T1120

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\Fiuepr.tmp
                Filesize

                3.3MB

                MD5

                be03bd71d3ba639632b50cb9a3931d56

                SHA1

                bcf03bb5c228044abd984485b0e10fc4e16c0c6c

                SHA256

                1e50f193c8e645a6c93feb42b1ffd46dec68738106dec79014815ac444612234

                SHA512

                fc0eada90ff1b4c5c805fd38c1bfade389f8b1d58c45611fdaa6a0c303a56cf4d78a49dabb1de0b9eb7458d952b65589256a82262a84c5914b6b7f974336bc8d

              • memory/3672-160-0x0000000002E70000-0x000000000392E000-memory.dmp
                Filesize

                10.7MB

              • memory/3672-159-0x0000000001580000-0x00000000016C0000-memory.dmp
                Filesize

                1.2MB

              • memory/3672-158-0x0000000001580000-0x00000000016C0000-memory.dmp
                Filesize

                1.2MB

              • memory/3672-157-0x0000000002E70000-0x000000000392E000-memory.dmp
                Filesize

                10.7MB

              • memory/3672-155-0x0000000000BE0000-0x000000000157E000-memory.dmp
                Filesize

                9.6MB

              • memory/3672-154-0x0000000000000000-mapping.dmp
              • memory/4172-146-0x0000000003BB0000-0x0000000003CF0000-memory.dmp
                Filesize

                1.2MB

              • memory/4172-150-0x0000000003BB0000-0x0000000003CF0000-memory.dmp
                Filesize

                1.2MB

              • memory/4172-139-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/4172-142-0x00000000030F0000-0x0000000003BAE000-memory.dmp
                Filesize

                10.7MB

              • memory/4172-143-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/4172-144-0x00000000030F0000-0x0000000003BAE000-memory.dmp
                Filesize

                10.7MB

              • memory/4172-145-0x00000000030F0000-0x0000000003BAE000-memory.dmp
                Filesize

                10.7MB

              • memory/4172-132-0x0000000002491000-0x00000000025B7000-memory.dmp
                Filesize

                1.1MB

              • memory/4172-147-0x0000000003BB0000-0x0000000003CF0000-memory.dmp
                Filesize

                1.2MB

              • memory/4172-148-0x0000000003BB0000-0x0000000003CF0000-memory.dmp
                Filesize

                1.2MB

              • memory/4172-149-0x0000000003BB0000-0x0000000003CF0000-memory.dmp
                Filesize

                1.2MB

              • memory/4172-161-0x00000000030F0000-0x0000000003BAE000-memory.dmp
                Filesize

                10.7MB

              • memory/4172-151-0x0000000003BB0000-0x0000000003CF0000-memory.dmp
                Filesize

                1.2MB

              • memory/4172-152-0x0000000003BB0000-0x0000000003CF0000-memory.dmp
                Filesize

                1.2MB

              • memory/4172-153-0x0000000003BB0000-0x0000000003CF0000-memory.dmp
                Filesize

                1.2MB

              • memory/4172-138-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/4172-137-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/4172-136-0x00000000025C0000-0x000000000289B000-memory.dmp
                Filesize

                2.9MB

              • memory/4172-135-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/4172-133-0x00000000025C0000-0x000000000289B000-memory.dmp
                Filesize

                2.9MB

              • memory/4636-134-0x0000000000000000-mapping.dmp
              • memory/4736-140-0x0000000000000000-mapping.dmp